50 research outputs found

    Interpretations of Presburger Arithmetic in Itself

    Full text link
    Presburger arithmetic PrA is the true theory of natural numbers with addition. We study interpretations of PrA in itself. We prove that all one-dimensional self-interpretations are definably isomorphic to the identity self-interpretation. In order to prove the results we show that all linear orders that are interpretable in (N,+) are scattered orders with the finite Hausdorff rank and that the ranks are bounded in terms of the dimension of the respective interpretations. From our result about self-interpretations of PrA it follows that PrA isn't one-dimensionally interpretable in any of its finite subtheories. We note that the latter was conjectured by A. Visser.Comment: Published in proceedings of LFCS 201

    A simple combinatorial treatment of constructions and threshold gaps of ramp schemes

    Get PDF
    We give easy proofs of some recent results concerning threshold gaps in ramp schemes. We then generalise a construction method for ramp schemes employing error-correcting codes so that it can be applied using nonlinear (as well as linear) codes. Finally, as an immediate consequence of these results, we provide a new explicit bound on the minimum length of a code having a specified distance and dual distance

    ALBATROSS: Publicly AttestabLe BATched Randomness Based On Secret Sharing

    Get PDF
    In this paper we present ALBATROSS, a family of multiparty randomness generation protocols with guaranteed output delivery and public verification that allows to trade off corruption tolerance for a much improved amortized computational complexity. Our basic stand alone protocol is based on publicly verifiable secret sharing (PVSS) and is secure under in the random oracle model under the decisional Diffie-Hellman (DDH) hardness assumption. We also address the important issue of constructing Universally Composable randomness beacons, showing two UC versions of Albatross: one based on simple UC NIZKs and another one based on novel efficient ``designated verifier\u27\u27 homomorphic commitments. Interestingly this latter version can be instantiated from a global random oracle under the weaker Computational Diffie-Hellman (CDH) assumption. An execution of ALBATROSS with nn parties, out of which up to t=(1/2ϵ)nt=(1/2-\epsilon)\cdot n are corrupt for a constant ϵ>0\epsilon>0, generates Θ(n2)\Theta(n^2) uniformly random values, requiring in the worst case an amortized cost per party of Θ(logn)\Theta(\log n) exponentiations per random value. We significantly improve on the SCRAPE protocol (Cascudo and David, ACNS 17), which required Θ(n2)\Theta(n^2) exponentiations per party to generate one uniformly random value. This is mainly achieved via two techniques: first, the use of packed Shamir secret sharing for the PVSS; second, the use of linear tt-resilient functions (computed via a Fast Fourier Transform-based algorithm) to improve the randomness extraction

    Evolving Ramp Secret Sharing with a Small Gap

    Get PDF
    Evolving secret-sharing schemes, introduced by Komargodski, Naor, and Yogev (TCC 2016b), are secret-sharing schemes in which there is no a-priory upper bound on the number of parties that will participate. The parties arrive one by one and when a party arrives the dealer gives it a share; the dealer cannot update this share when other parties arrive. Motivated by the fact that when the number of parties is known, ramp secret-sharing schemes are more efficient than threshold secret-sharing schemes, we study evolving ramp secret-sharing schemes. Specifically, we study evolving (b(j),g(j))(b(j),g(j))-ramp secret-sharing schemes, where g,b:NNg,b: N \to N are non-decreasing functions. In such schemes, any set of parties that for some jj contains g(j)g(j) parties from the first parties that arrive can reconstruct the secret, and any set such that for every jj contains less than b(j)b(j) parties from the first parties that arrive cannot learn any information about the secret. We focus on the case that the gap is small, namely g(j)b(j)=jβg(j)-b(j)=j^{\beta} for 0<β<10<\beta<1. We show that there is an evolving ramp secret-sharing scheme with gap tβt^{\beta}, in which the share size of the jj-th party is O~(j41log21/β)\tilde{O}(j^{4-\frac{1}{\log^2 {1/\beta}}}). Furthermore, we show that our construction results in much better share size for fixed values of β\beta, i.e., there is an evolving ramp secret-sharing scheme with gap t\sqrt{t}, in which the share size of the jj-th party is O~(j)\tilde{O}(j). Our construction should be compared to the best known evolving g(j)g(j)-threshold secret-sharing schemes (i.e., when b(j)=g(j)1b(j)=g(j)-1) in which the share size of the jj-th party is O~(j4)\tilde{O}(j^4). Thus, our construction offers a significant improvement for every constant β\beta, showing that allowing a gap between the sizes of the authorized and unauthorized sets can reduce the share size. In addition, we present an evolving (k/2,k)(k/2,k)-ramp secret-sharing scheme for a constant kk (which can be very big), where any set of parties of size at least kk can reconstruct the secret and any set of parties of size at most k/2k/2 cannot learn any information about the secret. The share size of the jj-th party in our construction is O(logklogj)O(\log k\log j). This is an improvement over the best known evolving kk-threshold secret-sharing schemes in which the share size of the jj-th party is O(klogj)O(k\log j)

    Localised multisecret sharing

    Get PDF
    localised multisecret sharing scheme is a multisecret sharing scheme for an ordered set of players in which players in the smallest sets who are authorised to access secrets are close together in the underlying ordering. We define threshold versions of localised multisecret sharing schemes, we provide lower bounds on the share size of perfect localised multisecret sharing schemes in an information theoretic setting, and we give explicit constructions of schemes to show that these bounds are tight. We then analyse a range of approaches to relaxing the model that provide trade-offs between the share size and the level of security guarantees provided by the scheme, in order to permit the construction of schemes with smaller shares. We show how these techniques can be used in the context of an application to key distribution for RFID-based supply-chain management motivated by the proposal of Juels, Pappu and Parno from USENIX 2008

    Collusion Resistant Watermarkable PRFs from Standard Assumptions

    Get PDF
    A software watermarking scheme can embed a message into a program without significantly changing its functionality. Moreover, any attempt to remove the embedded message in a marked program will substantially change the functionality of the program. Prior constructions of watermarking schemes focus on watermarking cryptographic functions, such as pseudorandom function (PRF), public key encryption, etc. A natural security requirement for watermarking schemes is collusion resistance, where the adversary’s goal is to remove the embedded messages given multiple marked versions of the same program. Currently, this strong security guarantee has been achieved by watermarking schemes for public key cryptographic primitives from standard assumptions (Goyal et al., CRYPTO 2019) and by watermarking schemes for PRFs from indistinguishability obfuscation (Yang et al., ASIACRYPT 2019). However, no collusion resistant watermarking scheme for PRF from standard assumption is known. In this work, we solve this problem by presenting a generic construction that upgrades a watermarkable PRF without collusion resistance to a collusion resistant one. One appealing feature of our construction is that it can preserve the security properties of the original scheme. For example, if the original scheme has security with extraction queries, the new scheme is also secure with extraction queries. Besides, the new scheme can achieve unforgeability even if the original scheme does not provide this security property. Instantiating our construction with existing watermarking schemes for PRF, we obtain collusion resistant watermarkable PRFs from standard assumptions, offering various security properties

    Influence of Political Campaign Contributions by American Agribusiness Firms on U.S. Farm Policy

    No full text
    This study adapts Ndayisenga and Kinsey's econometric model of the allocation of political campaign contributions by agribusiness firms. This model combines information on campaign contributions for political influence with the behavior assumption of profit maximization to test the hypotheses that agribusiness firms do not lobby against farm policies. Model results support the hypotheses and show that lobbying expenditure in output markets is statistically significant, and that political campaign contributions to the Democratic Party significantly correlate with agribusiness firms' profits. The conclusions of this study provide useful information about the intentions of agribusiness firms that participate in the political market, but the results should be carefully interpreted

    On the arithmetic of Knuth’s powers and some computational results about their density

    No full text
    The object of the paper are the so-called “unimaginable numbers”. In particular, we deal with some arithmetic and computational aspects of the Knuth’s powers notation and move some first steps into the investigation of their density. Many authors adopt the convention that unimaginable numbers start immediately after 1 googol which is equal to, and G.R. Blakley and I. Borosh have calculated that there are exactly 58 integers between 1 and 1 googol having a nontrivial “kratic representation”, i.e., are expressible nontrivially as Knuth’s powers. In this paper we extend their computations obtaining, for example, that there are exactly 2&nbsp;893 numbers smaller than with a nontrivial kratic representation, and we, moreover, investigate the behavior of some functions, called krata, obtained by fixing at most two arguments in the Knuth’s power
    corecore